Resubmissions

19-12-2022 02:20

221219-csrcmaea94 10

15-12-2022 08:58

221215-kw59ysfa7s 10

Analysis

  • max time kernel
    150s
  • max time network
    143s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    19-12-2022 02:20

General

  • Target

    Payments copy.exe

  • Size

    1.1MB

  • MD5

    515304eb9aef3694b0960c9037740017

  • SHA1

    acf2f7ab8ebc60957028b7799c5329639ed7aa8d

  • SHA256

    4583b002fce0501faad20dd27af109b8a57288004190c501b20ad1e645dd8610

  • SHA512

    50ba8b5578770be0cad1099bbd44b62dc62c2987f368db65a929e8d7f4fde19c4e0bbf30e815f60f4bf190c5ac0f62d77544cfe15bb3055e36458f9405ac0b6b

  • SSDEEP

    24576:qi3uqj3R7WQ7G++bjPAhXk/QDw8HkF3dg:l+KRWQobjukMEF

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost Reff

C2

185.136.161.189:1960

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-IPL25E

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Payments copy.exe
    "C:\Users\Admin\AppData\Local\Temp\Payments copy.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2008
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\UcfJDBBf.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:472
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\UcfJDBBf" /XML "C:\Users\Admin\AppData\Local\Temp\tmpBE12.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1516
    • C:\Users\Admin\AppData\Local\Temp\Payments copy.exe
      "C:\Users\Admin\AppData\Local\Temp\Payments copy.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:840

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpBE12.tmp

    Filesize

    1KB

    MD5

    3c3ae15085ec0d5460b7bb946dce2fef

    SHA1

    150ffaad6eb8506ddd6bedca848f38eb6f434187

    SHA256

    f5e0dd13f41e47646e0b4f1137bd52b8758ee26c9b0096a7f5a9af341bbb8972

    SHA512

    05ae35db7efb1978f10a5120911088e0fab65e172c30d81efca0609b313259a7934d7ca27f7132caba4aa53029923bfdaea2bb7da8d6d66ff375de9ba8dec12c

  • memory/472-83-0x000000006E880000-0x000000006EE2B000-memory.dmp

    Filesize

    5.7MB

  • memory/472-81-0x000000006E880000-0x000000006EE2B000-memory.dmp

    Filesize

    5.7MB

  • memory/840-70-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/840-84-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/840-82-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/840-80-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/840-64-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/840-65-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/840-67-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/840-69-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/840-76-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/840-71-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/840-72-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/840-74-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2008-58-0x00000000057C0000-0x000000000588A000-memory.dmp

    Filesize

    808KB

  • memory/2008-54-0x0000000000FE0000-0x00000000010FE000-memory.dmp

    Filesize

    1.1MB

  • memory/2008-63-0x0000000005B70000-0x0000000005C06000-memory.dmp

    Filesize

    600KB

  • memory/2008-56-0x0000000000270000-0x000000000028A000-memory.dmp

    Filesize

    104KB

  • memory/2008-57-0x0000000000250000-0x000000000025E000-memory.dmp

    Filesize

    56KB

  • memory/2008-55-0x00000000753D1000-0x00000000753D3000-memory.dmp

    Filesize

    8KB